-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3173
   SUSE-SU-2019:2182-1 Security update for rubygem-rails-html-sanitizer
                              20 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-rails-html-sanitizer
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3741  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192182-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running rubygem-rails-html-sanitizer check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rubygem-rails-html-sanitizer

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2182-1
Rating:            moderate
References:        #1086598
Cross-References:  CVE-2018-3741
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 7
                   SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for rubygem-rails-html-sanitizer fixes the following issues:

  o CVE-2018-3741: Fixed a XSS vulnerability due to insufficient filtering in
    scrub_attribute (bsc#1086598).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2182=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2182=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2182=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2182=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       ruby2.1-rubygem-rails-html-sanitizer-1.0.3-8.8.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ruby2.1-rubygem-rails-html-sanitizer-1.0.3-8.8.1
  o SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):
       ruby2.1-rubygem-rails-html-sanitizer-1.0.3-8.8.1
  o SUSE Enterprise Storage 4 (aarch64 x86_64):
       ruby2.1-rubygem-rails-html-sanitizer-1.0.3-8.8.1


References:

  o https://www.suse.com/security/cve/CVE-2018-3741.html
  o https://bugzilla.suse.com/1086598

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=607e
-----END PGP SIGNATURE-----